cpe:/a:jasper:httpdx:1.4 cpe:/a:jasper:httpdx:1.4.5 cpe:/a:jasper:httpdx:1.4.6 cpe:/a:jasper:httpdx:1.4.6b cpe:/a:jasper:httpdx:1.5 CVE-2009-4769 2010-04-20T10:30:01.333-04:00 2010-06-07T00:00:00.000-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2010-04-21T09:09:00.000-04:00 OSVDB 60181 OSVDB 60182 VUPEN ADV-2009-3312 MISC http://www.metasploit.com/redmine/projects/framework/repository/revisions/7569/entry/modules/exploits/windows/ftp/httpdx_tolog_format.rb MISC http://www.metasploit.com/redmine/projects/framework/repository/revisions/7569/entry/modules/exploits/windows/http/httpdx_tolog_format.rb Multiple format string vulnerabilities in the tolog function in httpdx 1.4, 1.4.5, 1.4.6, 1.4.6b, and 1.5 allow (1) remote attackers to execute arbitrary code via format string specifiers in a GET request to the HTTP server component when logging is enabled, and allow (2) remote authenticated users to execute arbitrary code via format string specifiers in a PWD command to the FTP server component.